1. To make use of postgrey in postfix, edit postfix configuration file: /etc/postfix/main.cf: smtpd_recipient_restrictions = ... check_policy_service unix:postgrey/socket, ... Or if TCP sockets (modify IP / port if needed) is preferred, first change POSTGREY_TYPE: /etc/sysconfig/postgrey: POSTGREY_TYPE="--inet=127.0.0.1:10023" then modify postfix configuration file: /etc/postfix/main.cf: smtpd_recipient_restrictions = ... check_policy_service inet:127.0.0.1:10023, ... After above steps, please restart the postfix service to make sure postfix has loaded the changes. And don't forget to activate the service on startup! 2. If --privacy option is passed to postgrey in /etc/sysconfig/postgrey, make sure perl(Digest::SHA) is installed, using dnf to install if not available: dnf install perl\(Digest::SHA\) Don't forget to escape the parentheses if other perl modules are absent. 3. Postgrey could be used with exim if you want, but need to modify the systemd service file like removing the dependency of postfix.service. More details in README.exim underneath /usr/share/doc/postgrey.